What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ZDNet.webp 2018-04-30 11:08:00 Industroyer: An in-depth look at the culprit behind Ukraine\'s power grid blackout (lien direct) Malware which speaks the language of industrial machines is a danger to all of our critical services.
ZDNet.webp 2018-04-30 10:33:02 Man who hacked jail systems to free associate sent behind bars (lien direct) An attempt to change an inmate's release date has cost the 27-year-old hacker dearly.
ZDNet.webp 2018-04-27 16:19:00 Experts rip Ray Ozzie\'s plan for unlocking encrypted phones (lien direct) The former Microsoft executive's idea collapsed in the face of expert scrutiny.
ZDNet.webp 2018-04-25 19:35:00 In Trump\'s first year, FISA court denied record number of surveillance orders (lien direct) More surveillance orders were denied during President Donald Trump's first year in office than in the court's history.
ZDNet.webp 2018-04-25 13:00:00 Hackers built a \'master key\' for millions of hotel rooms (lien direct) New research shows how hackers can manipulate hotel room key cards to gain access to an entire building.
ZDNet.webp 2018-04-23 17:01:00 Atlanta spent at least $2.6 million on ransomware recovery (lien direct) The ransom was never paid, because the payment portal was pulled offline by the attacker.
ZDNet.webp 2018-04-23 12:00:00 17 internet-connected things that really shouldn\'t be online (lien direct) A roundup of some of the more bizarre things that are online -- but really shouldn't be.
ZDNet.webp 2018-04-23 06:28:00 SunTrust Banks ex-employee may have stolen 1.5 million customer records (lien direct) The former staff member is suspected of stealing customer data belonging to the financial company.
ZDNet.webp 2018-04-19 20:48:00 LinkedIn bug allowed data to be stolen from user profiles (lien direct) Private profile data - like phone numbers and email addresses - could have been easily collected.
ZDNet.webp 2018-04-19 12:46:04 Gold Galleon hackers target maritime shipping industry (lien direct) Researchers say a Nigerian hacking group is gleefully plundering maritime shipping businesses and their customers.
ZDNet.webp 2018-04-18 13:00:00 Data firm leaks 48 million user profiles it scraped from Facebook, LinkedIn, others (lien direct) Exclusive: Profile data was scraped without user consent or knowledge to "build a three-dimensional picture" on millions of people.
ZDNet.webp 2018-04-18 10:46:03 IBM launches open-source library for securing AI systems (lien direct) The framework-agnostic software library contains attacks, defenses, and benchmarks for securing artificial intelligence systems.
ZDNet.webp 2018-04-18 10:43:04 Fortinet Security Fabric merges with IBM Threat Management system (lien direct) IBM and Fortinet's strategic relationship has expanded with the combination of security solutions and threat data.
ZDNet.webp 2018-04-18 09:29:05 Hyperledger bug bounty program goes public (lien direct) The open-source blockchain project is now asking the public to help in the quest to squash bugs impacting the platform.
ZDNet.webp 2018-04-17 21:15:00 Mobile apps transmit unencrypted user data due to insecure SDKs (lien direct) Kaspersky researchers have mobile apps with millions of subscriptions which risk user information due to advertising SDKs.
ZDNet.webp 2018-04-17 10:00:02 Hackers are using botnets to take the hard work out of breaking into networks (lien direct) Just 15 seconds is all you need to break into a network and lay the way for an attacker -- if you have a botnet.
ZDNet.webp 2018-04-16 15:00:00 Fake Android apps used for targeted surveillance found in Google Play (lien direct) The apps relied on a second-stage component that was downloaded after the apps were installed.
ZDNet.webp 2018-04-16 13:00:02 Bank web apps are the "most vulnerable" to getting hacked, new research says (lien direct) If there's one thing the banking sector is good at, it's shoddy cybersecurity.
ZDNet.webp 2018-04-16 10:22:00 IBM Resilient enterprise security platform merges human, machine learning (lien direct) IBM says that combining both human and machine intelligence gives us the best chance of responding to incidents before security breaches occur.
ZDNet.webp 2018-04-16 08:51:05 Ancient EITest infection chain sinkholed by security teams (lien direct) The chain has been used by criminals for backdoor installation, support scams, and more.
ZDNet.webp 2018-04-13 10:19:00 Russia bans Telegram encrypted chat app (lien direct) Telegram refused to hand over its encryption keys to state authorities.
ZDNet.webp 2018-04-13 08:59:05 Coinsecure, not so secure: Millions in cryptocurrency stolen, CSO branded as thief (lien direct) It is not every day a key executive is accused of embezzlement.
ZDNet.webp 2018-04-11 09:16:05 Adobe patches critical vulnerabilities in Flash, InDesign (lien direct) Workstation users should treat the latest Adobe security bulletin seriously.
ZDNet.webp 2018-04-10 21:51:01 At hearing, Facebook\'s Zuckerberg rejects law to protect privacy of children (lien direct) Facebook's chief executive implied a law wasn't necessary to cover teenagers on the social network.
ZDNet.webp 2018-04-10 13:31:00 Flaw exposes cities\' emergency alert sirens to hackers (lien direct) San Francisco -- and other cities and campuses -- had hackable radio-controlled sirens.
ZDNet.webp 2018-04-10 12:25:05 As legal threats rise, this new report aims to guide ethical hackers (lien direct) The report aims to help ethical hackers know what risks they might face for the activities they conduct.
ZDNet.webp 2018-04-10 10:29:03 CA Technologies acquires SourceClear in DevSecOps push (lien direct) It is hoped SourceClear technologies will help enterprise clients secure their SaaS-based tools.
ZDNet.webp 2018-04-06 20:44:04 On Facebook, Zuckerberg gets privacy and you get nothing (lien direct) Opinion: Facebook's way of showing how little it cares about its users' privacy is by doing something only when it gets caught.
ZDNet.webp 2018-04-06 14:01:00 Russia moves to block Telegram after encryption key denial (lien direct) Telegram's lawyer told ZDNet that Russia's demand for the app's encryption keys is "unconstitutional."
ZDNet.webp 2018-04-06 09:39:02 RSA Security snaps up behavioral analytics firm Fortscale (lien direct) RSA plans to give enterprises improved visibility into their networks and heighten automatic response to threats through the deal.
ZDNet.webp 2018-04-05 14:40:00 Twitter closed 1.2 million accounts for terrorist content (lien direct) But the number of accounts closed for sharing and promoting terrorism content is down, says Twitter.
ZDNet.webp 2018-04-05 11:52:02 Critical remote code execution vulnerabilities impact Natus medical devices (lien direct) The bugs could be used to tamper with data and compromise patient care.
ZDNet.webp 2018-04-05 10:59:01 New MacOS backdoor connected to OceanLotus threat group (lien direct) OceanLotus has been linked to attacks against human rights organizations, researchers, and more. APT 32
ZDNet.webp 2018-04-05 10:07:00 Intel Remote Keyboard app discontinued in the face of critical vulnerability (lien direct) Intel has asked users to uninstall the app as soon as possible.
ZDNet.webp 2018-04-04 18:57:00 Facebook: Cambridge Analytica took a lot more data than first thought (lien direct) The company said it will also inform users if their information was "improperly shared" with the data firm.
ZDNet.webp 2018-04-04 13:37:00 Hackers target ad networks to inject cryptocurrency mining scripts (lien direct) It's the latest way for hackers to make money - by fooling unsuspected website visitors to mine cryptocurrency in their browser's background.
ZDNet.webp 2018-04-04 10:00:01 Lock and block: Ransomworms take over the hacking scene (lien direct) IBM X-Force says that threat actors are taking up ransomware in their droves to reap the benefits of criminal activity through blackmail.
ZDNet.webp 2018-04-03 12:42:01 Panera Bread data leak reportedly exposed millions of customer records (lien direct) The eight-month data leak may have exposed customer credit card information.
ZDNet.webp 2018-03-30 01:09:00 That new \'privacy icon\' in iOS 11.3 does nothing to prevent password phishing (lien direct) iPhone users are still vulnerable to being tricked into handing over passwords. Apple knows it - but won't do anything about it.
ZDNet.webp 2018-03-29 20:55:00 Under Armour says 150 million MyFitnessPal accounts hit by data breach (lien direct) The fitness apparel company learned that data on 150 million accounts for the site and app were breached earlier this week.
ZDNet.webp 2018-03-29 12:01:00 20 suspect hackers arrested over online banking fraud (lien direct) The group impersonated tax authorities to dupe victims into handing over their account details.
ZDNet.webp 2018-03-28 18:35:02 \'Fauxpersky\' malware steals and sends passwords to an attacker\'s inbox (lien direct) Researchers say the malware is "highly efficient," even if it's not very sophisticated.
ZDNet.webp 2018-03-28 11:55:03 Cyberattack disrupted Baltimore emergency responders (lien direct) An attack which lasted 17 hours forced responders to switch to manual methods.
ZDNet.webp 2018-03-27 19:05:00 (Déjà vu) FBI sought iPhone unlock order before exhausting tech options (lien direct) But the report says that a senior FBI department chief "became frustrated that the case against Apple could no longer go forward" after a technical solution to access the device was found.
ZDNet.webp 2018-03-27 18:28:00 Atlanta, hit by ransomware attack, also fell victim to leaked NSA exploits (lien direct) Atlanta is still reeling from massive ransomware attack - but its network was compromised before.
ZDNet.webp 2018-03-27 16:06:01 FBI had no way to access locked iPhone after terror attack, watchdog finds (lien direct) But the report says that a senior FBI department chief "became frustrated that the case against Apple could no longer go forward" after a technical solution to access the device was found.
ZDNet.webp 2018-03-27 09:39:01 AVCrypt ransomware attempts to eradicate your antivirus (lien direct) The malware attempts to take your antivirus products out of the equation before locking systems.
ZDNet.webp 2018-03-26 15:12:00 FTC to investigate if Facebook violated privacy settlement (lien direct) Federal regulators are investigating to see if Facebook violated a settlement in 2011, which forced the company to undergo regular privacy screenings for 20 years.
ZDNet.webp 2018-03-26 12:47:05 Europol tracks down suspected leader of Carbanak malware campaigns (lien direct) The suspect is potentially behind cyberattacks against over 100 financial institutions worldwide.
ZDNet.webp 2018-03-26 08:35:02 Thousands of etcd installs are leaking secret server keys online (lien direct) The leaks could become a treasure trove for cyberattackers and fraudsters.
Last update at: 2024-07-17 06:07:46
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter